Multiple PHP remote file inclusion vulnerabilities in Bigace 1.8.2 allow remote attackers to execute arbitrary PHP code via a URL in the (1) GLOBALS[_BIGACE][DIR][admin] parameter in (a) system/command/admin.cmd.php, (b) admin/include/upload_form.php, and (c) admin/include/item_main.php; and the (2) GLOBALS[_BIGACE][DIR][libs] parameter in (d) system/command/admin.cmd.php and (e) system/command/download.cmd.php.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-08-29T00:00:00

Updated: 2024-08-07T19:06:07.682Z

Reserved: 2006-08-28T00:00:00

Link: CVE-2006-4423

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-08-29T00:04:00.000

Modified: 2018-10-17T21:37:00.150

Link: CVE-2006-4423

cve-icon Redhat

No data.